Warning: Permanently added '10.128.10.23' (ECDSA) to the list of known hosts. [ 32.680807][ T24] audit: type=1400 audit(1565927630.659:36): avc: denied { map } for pid=6989 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/08/16 03:53:51 parsed 1 programs [ 33.698039][ T24] audit: type=1400 audit(1565927631.679:37): avc: denied { map } for pid=6989 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=104 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 33.728184][ T3794] kmemleak: Automatic memory scanning thread ended 2019/08/16 03:53:59 executed programs: 0 [ 41.867501][ T7008] IPVS: ftp: loaded support on port[0] = 21 [ 41.886316][ T7008] chnl_net:caif_netlink_parms(): no params data found [ 41.898002][ T7008] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.905040][ T7008] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.912742][ T7008] device bridge_slave_0 entered promiscuous mode [ 41.919485][ T7008] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.926528][ T7008] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.933763][ T7008] device bridge_slave_1 entered promiscuous mode [ 41.942627][ T7008] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.952488][ T7008] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.963828][ T7008] team0: Port device team_slave_0 added [ 41.969675][ T7008] team0: Port device team_slave_1 added [ 42.025911][ T7008] device hsr_slave_0 entered promiscuous mode [ 42.065298][ T7008] device hsr_slave_1 entered promiscuous mode [ 42.107110][ T7008] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.114237][ T7008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.121490][ T7008] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.128532][ T7008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.141673][ T7008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.150041][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.157676][ T7010] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.166311][ T7010] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.173559][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 42.182217][ T7008] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.190111][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.198394][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.206542][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.219035][ T7008] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.229512][ T7008] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.240413][ T7011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.248746][ T7011] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.255770][ T7011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.263254][ T7011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.271699][ T7011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.279818][ T7011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.287816][ T7011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.295776][ T7011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.302991][ T7011] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.312549][ T7008] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.328145][ T24] audit: type=1400 audit(1565927640.309:38): avc: denied { associate } for pid=7008 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 42.357806][ T7018] sg_write: data in/out 363770/24 bytes for SCSI command 0xff-- guessing data in; [ 42.357806][ T7018] program syz-executor.0 not setting count and/or reply_len properly 2019/08/16 03:54:06 executed programs: 1 [ 48.448788][ T7022] sg_write: data in/out 363770/24 bytes for SCSI command 0xff-- guessing data in; [ 48.448788][ T7022] program syz-executor.0 not setting count and/or reply_len properly [ 48.491864][ T7023] sg_write: data in/out 363770/24 bytes for SCSI command 0xff-- guessing data in; [ 48.491864][ T7023] program syz-executor.0 not setting count and/or reply_len properly 2019/08/16 03:54:12 executed programs: 3 [ 54.561832][ T7027] sg_write: data in/out 363770/24 bytes for SCSI command 0xff-- guessing data in; [ 54.561832][ T7027] program syz-executor.0 not setting count and/or reply_len properly [ 54.584854][ T7028] sg_write: data in/out 363770/24 bytes for SCSI command 0xff-- guessing data in; [ 54.584854][ T7028] program syz-executor.0 not setting count and/or reply_len properly 2019/08/16 03:54:18 executed programs: 5 [ 60.714737][ T7032] sg_write: data in/out 363770/24 bytes for SCSI command 0xff-- guessing data in; [ 60.714737][ T7032] program syz-executor.0 not setting count and/or reply_len properly [ 60.737634][ T7033] sg_write: data in/out 363770/24 bytes for SCSI command 0xff-- guessing data in; [ 60.737634][ T7033] program syz-executor.0 not setting count and/or reply_len properly [ 61.722651][ T7035] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888121de9800 (size 2048): comm "syz-executor.0", pid 7022, jiffies 4294942122 (age 20.320s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 ............... backtrace: [<0000000076df5eba>] __kmalloc+0x169/0x300 [<000000000e678f91>] bio_alloc_bioset+0x1b8/0x2c0 [<000000006c1b7491>] bio_copy_user_iov+0x112/0x4b0 [<000000009698375a>] blk_rq_map_user_iov+0xc6/0x2b0 [<0000000051ef31bf>] blk_rq_map_user+0x71/0xb0 [<000000003ad50574>] sg_common_write.isra.0+0x619/0xa10 [<0000000008f6a9b1>] sg_write.part.0+0x325/0x570 [<00000000f68a55f7>] sg_write+0x44/0x64 [<000000002ba2c608>] __vfs_write+0x43/0xa0 [<00000000b96a44f1>] vfs_write+0xee/0x210 [<0000000081b799ac>] ksys_write+0x7c/0x130 [<00000000a6555b3d>] __x64_sys_write+0x1e/0x30 [<00000000796acaa7>] do_syscall_64+0x76/0x1a0 [<00000000626b1e27>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881201de800 (size 2048): comm "syz-executor.0", pid 7028, jiffies 4294942733 (age 14.210s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 ............... backtrace: [<0000000076df5eba>] __kmalloc+0x169/0x300 [<000000000e678f91>] bio_alloc_bioset+0x1b8/0x2c0 [<000000006c1b7491>] bio_copy_user_iov+0x112/0x4b0 [<000000009698375a>] blk_rq_map_user_iov+0xc6/0x2b0 [<0000000051ef31bf>] blk_rq_map_user+0x71/0xb0 [<000000003ad50574>] sg_common_write.isra.0+0x619/0xa10 [<0000000008f6a9b1>] sg_write.part.0+0x325/0x570 [<00000000f68a55f7>] sg_write+0x44/0x64 [<000000002ba2c608>] __vfs_write+0x43/0xa0 [<00000000b96a44f1>] vfs_write+0xee/0x210 [<0000000081b799ac>] ksys_write+0x7c/0x130 [<00000000a6555b3d>] __x64_sys_write+0x1e/0x30 [<00000000796acaa7>] do_syscall_64+0x76/0x1a0 [<00000000626b1e27>] entry_SYSCALL_64_after_hwframe+0x44/0xa9